From 1af126c615dda2240c8ed47743f872c2c8dbd339 Mon Sep 17 00:00:00 2001 From: Andrew Azores Date: Thu, 8 Aug 2024 15:01:38 -0400 Subject: [PATCH] test(sample): set up Agent sample application with new image and TLS config --- Makefile | 2 +- config/samples/sample-app-agent.yaml | 23 ++++++++++++----------- 2 files changed, 13 insertions(+), 12 deletions(-) diff --git a/Makefile b/Makefile index a9cb6774..0d9b5e96 100644 --- a/Makefile +++ b/Makefile @@ -402,7 +402,7 @@ sample_app_agent: undeploy_sample_app_agent ## Deploy sample app with Cryostat A fi; \ fi; \ $(CLUSTER_CLIENT) apply $(SAMPLE_APP_FLAGS) -f config/samples/sample-app-agent.yaml; \ - $(CLUSTER_CLIENT) set env $(SAMPLE_APP_FLAGS) deployment/quarkus-test-agent CRYOSTAT_AGENT_AUTHORIZATION="Bearer $(AUTH_TOKEN)" + $(CLUSTER_CLIENT) set env $(SAMPLE_APP_FLAGS) deployment/quarkus-cryostat-agent CRYOSTAT_AGENT_AUTHORIZATION="Bearer $(AUTH_TOKEN)" .PHONY: undeploy_sample_app_agent undeploy_sample_app_agent: ## Undeploy sample app with Cryostat Agent. diff --git a/config/samples/sample-app-agent.yaml b/config/samples/sample-app-agent.yaml index 4ca177ae..fddd05c1 100644 --- a/config/samples/sample-app-agent.yaml +++ b/config/samples/sample-app-agent.yaml @@ -3,17 +3,17 @@ apiVersion: apps/v1 kind: Deployment metadata: labels: - app: quarkus-test-agent - name: quarkus-test-agent + app: quarkus-cryostat-agent + name: quarkus-cryostat-agent spec: replicas: 1 selector: matchLabels: - app: quarkus-test-agent + app: quarkus-cryostat-agent template: metadata: labels: - app: quarkus-test-agent + app: quarkus-cryostat-agent spec: containers: - env: @@ -50,11 +50,12 @@ spec: -Dcom.sun.management.jmxremote.ssl=false -Dcom.sun.management.jmxremote.authenticate=false -javaagent:/deployments/app/cryostat-agent.jar - -Djavax.net.ssl.trustStore=/var/run/secrets/myapp/truststore.p12 - -Djavax.net.ssl.trustStorePassword=$(KEYSTORE_PASS) - image: quay.io/andrewazores/quarkus-test:latest + -Dcryostat.agent.webclient.tls.truststore.cert[0].path=/var/run/secrets/myapp/truststore.p12 + -Dcryostat.agent.webclient.tls.truststore.cert[0].type=X.509 + -Dcryostat.agent.webclient.tls.truststore.cert[0].alias=cryostat-sample + image: quay.io/redhat-java-monitoring/quarkus-cryostat-agent:latest imagePullPolicy: Always - name: quarkus-test-agent + name: quarkus-cryostat-agent ports: - containerPort: 10010 protocol: TCP @@ -88,11 +89,11 @@ apiVersion: v1 kind: Service metadata: labels: - app: quarkus-test-agent - name: quarkus-test-agent + app: quarkus-cryostat-agent + name: quarkus-cryostat-agent spec: selector: - app: quarkus-test-agent + app: quarkus-cryostat-agent ports: - name: jfr-jmx port: 9097